Categories: Trojan

Trojan.Downloader.mmKfa8CB!ioO removal tips

The Trojan.Downloader.mmKfa8CB!ioO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.mmKfa8CB!ioO virus can do?

  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Downloader.mmKfa8CB!ioO?


File Info:

name: 5743ED7FAC4ABF092004.mlwpath: /opt/CAPEv2/storage/binaries/065a920fb7adaaab4d149589b65a0f97954f0c7f68eca2c297735a73deb6dfdfcrc32: 5769D9D5md5: 5743ed7fac4abf092004958dd13cf4e1sha1: cf8912211038f495032c2fb4f86102118557c002sha256: 065a920fb7adaaab4d149589b65a0f97954f0c7f68eca2c297735a73deb6dfdfsha512: 3dfb80b5c3e6fbc3f50535590f26b7bc2c765d7ace500e57835e062e61ebeffb6fb5adcd3c554d1af8e6660635cbb401c23a23745c70aae461ce547a0f78f9fcssdeep: 6144:UvX1tlTZYZeS6ZIbtpxh56+7o6YwE4GK:qtlTCZeSIIbtL6+7k4Gtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D4241320EB85C103EB72BC705FAA1DF8AF71F944469627613EB8440A5F7D6E9CBC1518sha3_384: d12b94084d88ad0651fbaf717cb7b2395ce2f045dd9ca434b75abbbb3697b0a1d6f8297ea34369fc3e4201600cca9109ep_bytes: 60be00a045008dbe0070faffc787a0e0timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: 실행파일FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0412 0x03b5

Trojan.Downloader.mmKfa8CB!ioO also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.l4zT
MicroWorld-eScan Gen:Trojan.Downloader.mmKfa8CB!ioO
Skyhigh BehavesLike.Win32.ObfuscatedPoly.dc
ALYac Gen:Trojan.Downloader.mmKfa8CB!ioO
Malwarebytes Delphi.Trojan.Downloader.DDS
VIPRE Gen:Trojan.Downloader.mmKfa8CB!ioO
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 7000000f1 )
BitDefender Gen:Trojan.Downloader.mmKfa8CB!ioO
K7GW Trojan ( 7000000f1 )
VirIT Trojan.Win32.Generic.CIVY
Symantec SMG.Heur!gen
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Delf.QJQ
APEX Malicious
ClamAV Win.Trojan.Genome-9328
Kaspersky Trojan-Downloader.Win32.Genome.coos
Alibaba TrojanDownloader:Win32/Genome.e81697da
NANO-Antivirus Trojan.Win32.DownLoad2.bxpeux
ViRobot Trojan.Win.Z.Genome.209408
Rising Downloader.Delf!8.16F (CLOUD)
Sophos Mal/Generic-S
F-Secure Trojan.TR/ATRAPS.Gen2
DrWeb Trojan.DownLoad2.19268
Zillya Downloader.Genome.Win32.40619
TrendMicro TSPY_DOWNLOADER_CD102E01.RDXN
FireEye Gen:Trojan.Downloader.mmKfa8CB!ioO
Emsisoft Gen:Trojan.Downloader.mmKfa8CB!ioO (B)
Ikarus Trojan.Win32.Agent
MAX malware (ai score=100)
Jiangmin TrojanDownloader.Genome.sgd
Webroot W32.Downloader.Gen
Google Detected
Avira TR/ATRAPS.Gen2
Varist W32/Downloader.EE.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.Genome
Microsoft Trojan:Win32/Bumat!rts
Xcitium Malware@#29ezktpk0l8a7
Arcabit Trojan.Downloader.mmKfa8CB!ioO
ZoneAlarm Trojan-Downloader.Win32.Genome.coos
GData Gen:Trojan.Downloader.mmKfa8CB!ioO
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Overtls.R2372
McAfee Artemis!5743ED7FAC4A
DeepInstinct MALICIOUS
VBA32 TScope.Trojan.Delf
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_DOWNLOADER_CD102E01.RDXN
Tencent Win32.Trojan-Downloader.Genome.Qzfl
Yandex Trojan.GenAsa!QbXwCO07Tms
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.3457764.susgen
Fortinet W32/Delf.BHO!tr.dldr
BitDefenderTheta Gen:NN.ZelphiF.36792.mmKfa8CB!ioO
AVG Win32:Evo-gen [Trj]
Avast Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_60% (W)

How to remove Trojan.Downloader.mmKfa8CB!ioO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago